The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
References
Link Providers
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134254866602253&w=2 cve-icon cve-icon
http://osvdb.org/64744 cve-icon cve-icon
http://secunia.com/advisories/39762 cve-icon cve-icon
http://secunia.com/advisories/39784 cve-icon cve-icon
http://secunia.com/advisories/39799 cve-icon cve-icon
http://secunia.com/advisories/39818 cve-icon cve-icon
http://secunia.com/advisories/39849 cve-icon cve-icon
http://secunia.com/advisories/40346 cve-icon cve-icon
http://secunia.com/advisories/40685 cve-icon cve-icon
http://secunia.com/advisories/41967 cve-icon cve-icon
http://secunia.com/advisories/42432 cve-icon cve-icon
http://secunia.com/advisories/42974 cve-icon cve-icon
http://secunia.com/advisories/43335 cve-icon cve-icon
http://secunia.com/advisories/44954 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100114315 cve-icon cve-icon
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-005.txt cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2052 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:100 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0423.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0770.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0807.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0873.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0935.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0987.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0152.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0880.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/511331/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/40235 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-940-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-940-2 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA10-287A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA11-201A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1177 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1192 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1193 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1196 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1222 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1574 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1882 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3112 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0134 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-1321 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-1321 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-19T18:13:00

Updated: 2024-08-07T01:21:18.983Z

Reserved: 2010-04-08T00:00:00

Link: CVE-2010-1321

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-05-19T18:30:03.303

Modified: 2021-02-02T18:53:37.967

Link: CVE-2010-1321

cve-icon Redhat

Severity : Important

Publid Date: 2010-05-18T00:00:00Z

Links: CVE-2010-1321 - Bugzilla